Infosecurity Magazine’s Strategy for Insightful Technology News

Get the latest and most insightful technology news with Infosecurity Magazine. Stay up to date with the latest industry trends, expert insights, and dedicated information security content. From news articles to webinars, white papers, and podcasts, Infosecurity Magazine has everything you need to stay informed. Don’t miss out on the opportunity to subscribe to their weekly newsletter and access their wide range of resources. Whether you’re looking for information on the latest cyber threats, strategies for protecting your organization’s data, or tips and tricks for enhancing information security, Infosecurity Magazine has got you covered. Stay informed, stay secure, and stay ahead with Infosecurity Magazine.

Infosecurity Magazines Strategy for Insightful Technology News

Table of Contents

News

Russia’s APT29 Targets Embassies With Ngrok and WinRAR Exploit

In a recent cyber attack, Russia’s APT29 group targeted multiple embassies using the Ngrok and WinRAR exploit. APT29 is known for its sophisticated hacking techniques and has previously been linked to several high-profile cyber attacks. The group’s use of Ngrok and WinRAR as attack vectors highlights the importance of keeping software and systems updated with the latest security patches and regularly monitoring for any suspicious activity.

NCSC Announces New Standard For Indicators of Compromise

The National Cyber Security Centre (NCSC) has introduced a new standard for indicators of compromise (IoC). IoCs are pieces of evidence that cyber security teams can use to identify possible threats or attacks. The new standard aims to improve the efficiency and effectiveness of IoC sharing among different organizations, enabling faster detection and response to cyber threats. By adopting this standard, organizations can enhance their cyber security posture and better protect their systems and data.

Black Friday: Scammers Exploit Luxury Brands to Lure Victims

As Black Friday approaches, scammers are taking advantage of the increased online shopping activity to target unsuspecting consumers. They are exploiting well-known luxury brands to lure victims into sharing personal and financial information. It is important for shoppers to remain vigilant and verify the authenticity of websites and deals before making any purchases. Implementing strong security measures, such as using secure payment methods and regularly monitoring financial accounts, is crucial to protecting against these scams.

FBI Lifts the Lid on Notorious Scattered Spider Group

The FBI has revealed details about the notorious Scattered Spider cyber criminal group, known for its involvement in various cyber attacks. The group primarily targeted organizations in the financial sector using sophisticated tactics and advanced malware. By sharing information about this group, the FBI aims to raise awareness and provide valuable insights to help organizations defend against similar cyber threats. Staying informed about the tactics and techniques used by cybercriminals is crucial for organizations to improve their security posture and protect their sensitive data.

Royal Mail to Spend £10m on Ransomware Remediation

The Royal Mail has announced plans to invest £10 million in ransomware remediation following a recent cyber attack. Ransomware attacks have become increasingly prevalent, targeting organizations of all sizes and industries. The Royal Mail’s decision to allocate significant resources to combat this threat highlights the serious impact such attacks can have on businesses. It also emphasizes the importance of implementing robust security measures and regularly backing up data to minimize the risk and potential damage of a ransomware attack.

British Library: Ransomware Recovery Could Take Months

The British Library is facing a long and challenging recovery process following a ransomware attack. Such attacks can have severe consequences for organizations, disrupting operations and potentially compromising sensitive data. The British Library’s experience serves as a reminder of the importance of maintaining strong cyber security measures and regularly testing incident response plans. Taking proactive steps to prevent and mitigate the impact of ransomware attacks can help organizations minimize downtime and reduce the potential financial and reputational damage.

Flaw in Apache ActiveMQ Exposes Linux Systems to Kinsing Malware

A major vulnerability in Apache ActiveMQ has been discovered, which can leave Linux systems exposed to the Kinsing malware. This flaw could allow threat actors to gain unauthorized access to systems, potentially leading to data breaches and other malicious activities. It is crucial for organizations using Linux systems to promptly apply the necessary security patches and updates to mitigate the risk of exploitation. Regular vulnerability assessments and proactive monitoring can help detect and address any vulnerabilities before they are exploited by cybercriminals.

Employee Policy Violations Cause 26% of Cyber Incidents

A significant portion of cyber incidents can be attributed to employee policy violations, according to recent reports. These violations include actions such as falling victim to phishing attacks, sharing sensitive information, or creating weak passwords. Organizations must prioritize employee education and awareness to mitigate the risk of such incidents. Implementing comprehensive training programs, enforcing strong security policies, and regularly evaluating and updating security protocols are essential steps in reducing the likelihood of employee-related cyber incidents.

Why Ensuring Supply Chain Security in the Space Sector is Critical

Securing the supply chain in the space sector is of utmost importance due to the unique cybersecurity challenges faced by this industry. With the increasing reliance on satellite technologies and the growing number of commercial space activities, ensuring the integrity and security of the supply chain is critical. An attack on the space sector could have significant consequences, affecting not only national security but also the functioning of vital services such as communication, navigation, and weather forecasting. Collaborative efforts between government agencies, space industry stakeholders, and cybersecurity experts are necessary to address these security challenges effectively.

LockBit Affiliates are Exploiting Citrix Bleed, Government Agencies Warn

Government agencies have issued warnings about LockBit affiliates exploiting the Citrix Bleed vulnerability. LockBit is a ransomware-as-a-service (RaaS) operation that enables cybercriminals to carry out targeted attacks. The exploitation of Citrix Bleed highlights the importance of promptly patching vulnerabilities and regularly monitoring for any signs of compromise. Organizations must stay informed about emerging threats and maintain a proactive approach to cybersecurity to protect their systems and data from potential ransomware attacks.

Microsoft Launches Defender Bug Bounty Program

Microsoft has launched a bug bounty program for its Defender antivirus software. Bug bounty programs incentivize security researchers to identify vulnerabilities in software and report them to the respective organizations. This initiative by Microsoft demonstrates the company’s commitment to ensuring the highest level of security for its products. By rewarding researchers for their findings, Microsoft aims to improve its antivirus software’s effectiveness and stay ahead of cyber threats.

Regulator Issues Privacy Ultimatum to UK’s Top Websites

The UK’s Information Commissioner’s Office (ICO) has issued an ultimatum to the country’s top websites regarding their privacy practices. The ICO has warned that enforcement action will be taken if these websites fail to provide users with fair choices regarding their personal data. Protecting user privacy is of paramount importance as data breaches and privacy violations continue to be major concerns. Organizations must prioritize transparent and ethical data practices to maintain users’ trust and comply with regulatory requirements.

Europol Launches OSINT Taskforce to Hunt For Russian War Crimes

Europol has established an Open-Source Intelligence (OSINT) taskforce aimed at identifying and hunting down perpetrators of Russian war crimes. OSINT plays a crucial role in collecting and analyzing publicly available information to support law enforcement and investigations. The taskforce’s focus on identifying and addressing Russian war crimes underlines the growing importance of cyber intelligence and collaboration among international agencies in the fight against cybercrime.

India Faces Surge in IM App Attacks With Trojan Campaigns

India is currently experiencing a surge in instant messaging (IM) app attacks, with cybercriminals utilizing trojan campaigns to compromise users’ devices. IM apps have become popular targets for cyberattacks due to their widespread use and the potential for attackers to gain access to sensitive information. Users should remain cautious and take necessary precautions, such as enabling two-factor authentication, regularly updating their apps, and being wary of suspicious messages or links. By staying informed and practicing good cyber hygiene, individuals can protect themselves from these evolving threats.

Infosecurity Magazines Strategy for Insightful Technology News

Webinars

The Next Frontier for Data Security: Insights from Safeguarding Fortune 500 Data Transfers

In this webinar, industry experts will discuss the evolving landscape of data security and share insights on best practices for safeguarding Fortune 500 data transfers. With the increasing volume and complexity of data transfers, organizations must stay ahead of cyber threats and ensure the confidentiality, integrity, and availability of their data. Attendees will gain valuable insights and practical strategies to enhance data security in their organizations.

Mastering Software Supply Chain Security with Strategic Defense Mechanisms

This webinar will focus on software supply chain security and the importance of implementing strategic defense mechanisms. With the growing number of cyber attacks targeting the software supply chain, organizations must adopt proactive measures to mitigate the risk. Experts will share their insights and provide practical guidance on how to strengthen software supply chain security and protect against potential threats.

Infosecurity Magazines Strategy for Insightful Technology News

White Papers

A CISO’s Guide to Post-Quantum Cryptography Migration

This white paper provides guidance to Chief Information Security Officers (CISOs) on migrating to post-quantum cryptography. With the emergence of quantum computing, traditional encryption methods could become vulnerable to attacks. CISOs need to understand the implications of quantum computing and develop strategies to transition to post-quantum cryptography, ensuring the long-term security of their organizations’ sensitive data.

Corporates Up Their Cyber Preparedness As Cyber Attacks Become More Widespread

This white paper explores the increasing prevalence of cyber attacks and the measures that organizations are taking to enhance their cyber preparedness. It highlights the need for proactive approaches to cybersecurity, including risk assessments, incident response planning, and employee training. By learning from real-life case studies and best practices, organizations can strengthen their cyber defenses and minimize the impact of potential cyber attacks.

5 Ways to Strengthen Your Active Directory Password Policy

This white paper offers valuable insights and practical recommendations for strengthening the password policy for Active Directory, a commonly used authentication and authorization service in organizations. By implementing stronger password policies, organizations can mitigate the risk of unauthorized access and enhance their overall security posture.

Infosecurity Magazines Strategy for Insightful Technology News

On-demand Webinars

Challenging the Rules of Security: A Better Way to Protect the Enterprise

This on-demand webinar challenges traditional security approaches and explores alternative strategies for protecting enterprise environments. Experts will discuss cutting-edge technologies, best practices, and innovative solutions that can help organizations strengthen their security posture and better defend against emerging threats.

How to Secure Your Modern Corporate Perimeter with Endpoint Security

In this webinar, participants will learn about the importance of securing the modern corporate perimeter using endpoint security solutions. With the increasing complexity and diversity of endpoints, organizations need robust security measures to protect against cyber threats. Experts will share practical insights and recommendations for implementing effective endpoint security strategies.

Reducing Downtime in ICS and OT: A Guide to Cyber Readiness and Response

This webinar focuses on reducing downtime in Industrial Control Systems (ICS) and Operational Technology (OT) environments. As these critical infrastructures face increasing cyber threats, organizations must prioritize cyber readiness and response. The webinar will provide valuable guidance on developing effective strategies to minimize downtime and ensure the continuity of operations.

Incident Response: Four Key Cybersecurity Measures to Protect Your Business

Incident response is a critical aspect of cybersecurity, and this webinar will cover the four key cybersecurity measures organizations should prioritize for effective incident response. By implementing these measures, organizations can improve their ability to detect, respond to, and recover from cyber incidents, minimizing the potential impact on their business.

Forward-Thinking Practices to Manage IT Risk

IT risk management is essential for organizations of all sizes and industries. This webinar will discuss forward-thinking practices and cutting-edge technologies that can help organizations effectively manage IT risks. By staying ahead of emerging threats and implementing proactive risk management strategies, organizations can protect their valuable assets and maintain business continuity.

Vulnerability Management: Why a Risk-Based Approach is Essential

Vulnerability management is a crucial aspect of cybersecurity, and this webinar will highlight the importance of adopting a risk-based approach. Participants will gain insights into best practices for identifying, prioritizing, and mitigating vulnerabilities, ensuring that resources are allocated effectively to address the most critical risks.

Nation State Cyber-Attacks in the News: How Do They Affect You?

This webinar will provide insights into recent nation-state cyber attacks and their potential impact on organizations. Nation-state cyber attacks pose significant threats and can have far-reaching consequences. By understanding the tactics, techniques, and motivations behind these attacks, organizations can better prepare and defend against them.

Embracing ChatGPT: Unleashing the Benefits of LLMs in Security Operations

This webinar explores the benefits of Language Models for cybersecurity operations, specifically focusing on ChatGPT. Participants will learn how Language Models can assist in automating security tasks, enhancing threat detection, and improving incident response. By leveraging the power of Language Models, organizations can enhance their security operations and stay ahead of emerging threats.

How to Enhance Information Security Resilience with the New ISO/IEC 27001 Standard

This webinar provides insights into the new ISO/IEC 27001 standard and its impact on enhancing information security resilience. Participants will learn about the key changes and updates in the standard and gain practical recommendations for ensuring compliance and improving information security practices.

Identify How Cyber Criminals Use Generative AI in Business Email Compromise (BEC) Attacks

This webinar focuses on the use of Generative AI by cyber criminals in Business Email Compromise (BEC) attacks. Participants will gain an understanding of the evolving techniques used by cyber criminals and learn how to detect and mitigate the risks associated with BEC attacks. By staying informed and adopting preventive measures, organizations can protect themselves from the financial and reputational damage caused by BEC attacks.

Infosecurity Magazines Strategy for Insightful Technology News

What’s Hot on Infosecurity Magazine?

CISA Unveils Healthcare Cybersecurity Guide

The Cybersecurity and Infrastructure Security Agency (CISA) has released a comprehensive guide for improving cybersecurity in the healthcare sector. The guide outlines best practices and recommendations to protect critical healthcare infrastructure and sensitive patient data from cyber threats. With the healthcare industry increasingly targeted by cybercriminals, implementing the guidelines provided by CISA is crucial for maintaining the integrity and security of healthcare systems.

US Cybersecurity Lab Suffers Major Data Breach

A major data breach has occurred at a cybersecurity lab in the United States, highlighting the severity and pervasive nature of cyber threats. Even organizations specializing in cybersecurity can fall victim to sophisticated attacks. This incident serves as a reminder that no organization is immune to cyber threats and reinforces the need for constant vigilance and robust security measures.

NCSC Announces New Standard For Indicators of Compromise

The National Cyber Security Centre (NCSC) has introduced a new standard for indicators of compromise (IoC) to improve cyber threat detection and response. By implementing standardized IoCs, organizations can enhance their ability to identify and respond to potential cyber threats. The NCSC’s initiative highlights the ongoing efforts to strengthen cyber defenses and promote collaboration in the cybersecurity community.

Russia’s APT29 Targets Embassies With Ngrok and WinRAR Exploit

Russia’s APT29 group has been implicated in a cyber attack targeting multiple embassies. The exploit utilized Ngrok and WinRAR, highlighting the group’s advanced tactics and techniques. The attack underscores the need for organizations to remain vigilant and implement robust security measures to protect against sophisticated and persistent threat actors.

Cybersecurity Executive Pleads Guilty to Hacking Hospitals

A cybersecurity executive has pleaded guilty to hacking hospitals, further demonstrating that insider threats can pose significant risks to organizations. This case serves as a reminder of the importance of implementing strict access controls, monitoring insider activities, and fostering a strong culture of cybersecurity within organizations.

Infostealer Lumma Evolves With New Anti-Sandbox Method

Infostealer Lumma, a notorious information-stealing malware, has evolved with a new anti-sandbox method. The malware’s ability to detect and evade sandbox environments highlights the increasing sophistication of cyber threats. Organizations must continually update their security measures and employ advanced threat detection systems to keep pace with evolving malware tactics.

British Library: Ransomware Recovery Could Take Months

The British Library has announced that the recovery process following a ransomware attack may take several months. This underscores the significant impact ransomware attacks can have on organizations, particularly in terms of operational downtime and data loss. Organizations should prioritize robust cybersecurity measures, including regular backups, staff training, and incident response planning, to mitigate the risks associated with ransomware attacks.

Black Friday: Malwarebytes Warns of Credit Card Skimming Surge

As Black Friday approaches, Malwarebytes has issued a warning about an anticipated surge in credit card skimming attacks. Scammers often exploit the increased online shopping activity during the holiday season. Shoppers must remain vigilant and take precautions such as using trusted websites, monitoring their financial statements, and employing strong security practices to protect against credit card skimming and other financial scams.

CSA Launches First Zero Trust Certification

The Cloud Security Alliance (CSA) has launched the first Zero Trust Certification program to promote secure cloud environments. Zero Trust architecture is a security concept that requires strict authentication and authorization for all users and devices, regardless of their location. By obtaining CSA’s Zero Trust Certification, organizations can demonstrate their commitment to robust security practices and gain stakeholders’ trust.

Cyber Skills Gap Reaches 4 Million, Layoffs Hit Security Teams

The cyber skills gap continues to widen, with recent reports estimating a shortage of 4 million cybersecurity professionals worldwide. The increasing demand for skilled cybersecurity personnel, coupled with workforce layoffs, poses significant challenges for organizations seeking to protect their systems and data from evolving cyber threats. Employers must invest in training and development programs and collaborate with educational institutions to bridge the cyber skills gap and build a strong cybersecurity workforce.

Black Friday: Scammers Exploit Luxury Brands to Lure Victims

Scammers are capitalizing on Black Friday’s popularity by exploiting well-known luxury brands to deceive and defraud unsuspecting consumers. Shoppers must exercise caution when encountering suspicious deals or websites and verify the authenticity of offers and sellers. By being proactive and following best practices for online shopping, consumers can protect themselves from falling victim to these scams.

ICBC and Allen & Overy Hit By Ransomware

Two prominent organizations, ICBC and Allen & Overy, have been targeted by ransomware attacks. These incidents highlight the indiscriminate nature of ransomware attacks and their potential impact on organizations of all sizes and sectors. It is crucial for organizations to adopt comprehensive security measures, including regular backups and employee training, to defend against ransomware threats.